Detecting CVE-2021-44228 aka Log4Shell
I wrote a script that will scan a list of IPs/Domains for CVE-2021-44228 (the recent Log4J exploit). Enjoy!
I wrote a script that will scan a list of IPs/Domains for CVE-2021-44228 (the recent Log4J exploit). Enjoy!
Pentest-Service-Enumeration Purpose Suggests binaries to run against services found during the enumeration phase of a Pentest Background While studying for the Offensive Security Certified Profesional (OSCP) certification I found it hard to keep track of which commands to run during…
I’m happy to announce this tool I created!
Here is a nice article on privilege escalation in Ubuntu 20.04:
If you need to pull OSX (Macbook) user unlock timestamps run the following command as root (or with sudo):
If you have ever gotten a webshell and wanted an interactive terminal this post is for you!. With Python python -c ‘import pty;pty.spawn(“/bin/bash”)’ Without Python script -qc /bin/bash /dev/null (inside the nc session) CTRL+Z;stty raw -echo; fg; ls; export TERM=xterm-256color…